EP3840323A4 - Message processing - Google Patents

Message processing Download PDF

Info

Publication number
EP3840323A4
EP3840323A4 EP19865572.2A EP19865572A EP3840323A4 EP 3840323 A4 EP3840323 A4 EP 3840323A4 EP 19865572 A EP19865572 A EP 19865572A EP 3840323 A4 EP3840323 A4 EP 3840323A4
Authority
EP
European Patent Office
Prior art keywords
message processing
message
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP19865572.2A
Other languages
German (de)
French (fr)
Other versions
EP3840323A1 (en
EP3840323B1 (en
Inventor
Xiaohong Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Security Technologies Co Ltd
Original Assignee
New H3C Security Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New H3C Security Technologies Co Ltd filed Critical New H3C Security Technologies Co Ltd
Publication of EP3840323A1 publication Critical patent/EP3840323A1/en
Publication of EP3840323A4 publication Critical patent/EP3840323A4/en
Application granted granted Critical
Publication of EP3840323B1 publication Critical patent/EP3840323B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
EP19865572.2A 2018-09-28 2019-09-27 Message processing Active EP3840323B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811141921.4A CN110392034B (en) 2018-09-28 2018-09-28 Message processing method and device
PCT/CN2019/108517 WO2020063853A1 (en) 2018-09-28 2019-09-27 Message processing

Publications (3)

Publication Number Publication Date
EP3840323A1 EP3840323A1 (en) 2021-06-23
EP3840323A4 true EP3840323A4 (en) 2021-10-27
EP3840323B1 EP3840323B1 (en) 2022-09-14

Family

ID=68284880

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19865572.2A Active EP3840323B1 (en) 2018-09-28 2019-09-27 Message processing

Country Status (5)

Country Link
US (1) US20220038426A1 (en)
EP (1) EP3840323B1 (en)
JP (1) JP7171904B2 (en)
CN (1) CN110392034B (en)
WO (1) WO2020063853A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112839018B (en) * 2019-11-25 2022-11-18 华为技术有限公司 Degree value generation method and related equipment
CN111147313B (en) * 2019-12-31 2022-08-23 潍柴动力股份有限公司 Message abnormity monitoring method and device, storage medium and electronic equipment
CN111669371B (en) * 2020-05-18 2022-09-30 深圳供电局有限公司 Network attack restoration system and method suitable for power network
CN113542310B (en) * 2021-09-17 2021-12-21 上海观安信息技术股份有限公司 Network scanning detection method and device and computer storage medium
CN114143089B (en) * 2021-11-30 2024-02-09 迈普通信技术股份有限公司 Message processing method, device, network equipment and computer readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080295175A1 (en) * 2007-05-25 2008-11-27 Nirwan Ansari PROACTIVE TEST-BASED DIFFERENTIATION METHOD AND SYSTEM TO MITIGATE LOW RATE DoS ATTACKS

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4547342B2 (en) * 2005-04-06 2010-09-22 アラクサラネットワークス株式会社 Network control apparatus, control system, and control method
US7609625B2 (en) * 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
JP4244356B2 (en) * 2006-08-31 2009-03-25 日本電信電話株式会社 Traffic analysis and control system
US20110066896A1 (en) * 2008-05-16 2011-03-17 Akihiro Ebina Attack packet detecting apparatus, attack packet detecting method, video receiving apparatus, content recording apparatus, and ip communication apparatus
CN101345755B (en) * 2008-08-29 2011-06-22 中兴通讯股份有限公司 Method and system for preventing address analysis protocol message attack
CN101505218B (en) * 2009-03-18 2012-04-18 杭州华三通信技术有限公司 Detection method and apparatus for attack packet
CN101997768B (en) * 2009-08-21 2012-10-17 华为技术有限公司 Method and device for uploading address resolution protocol messages
US8789173B2 (en) * 2009-09-03 2014-07-22 Juniper Networks, Inc. Protecting against distributed network flood attacks
CN101820396B (en) * 2010-05-24 2012-04-18 杭州华三通信技术有限公司 Method and device for verifying message safety
CN101883054B (en) * 2010-07-09 2013-07-24 北京星网锐捷网络技术有限公司 Multicast message processing method and device and equipment
CN101945117A (en) * 2010-09-28 2011-01-12 杭州华三通信技术有限公司 Method and equipment for preventing source address spoofing attack
CN102255804B (en) * 2011-07-06 2014-07-02 北京星网锐捷网络技术有限公司 Message processing method, device and network equipment
CN102404148A (en) * 2011-11-22 2012-04-04 华为技术有限公司 Method and device for managing MAC address table
CN102594816B (en) * 2012-02-15 2015-08-19 神州数码网络(北京)有限公司 A kind of method of preventing malicious neighbor learning attack and device
CN103384252B (en) * 2013-07-18 2016-08-24 北京星网锐捷网络技术有限公司 The method and apparatus of preventing network equipment from attacking, the network equipment
CN104580107B (en) * 2013-10-24 2018-02-06 华为技术有限公司 malicious attack detection method and controller
CN104702560A (en) * 2013-12-04 2015-06-10 华为技术有限公司 Method and device for preventing message attack
US9609018B2 (en) * 2014-05-08 2017-03-28 WANSecurity, Inc. System and methods for reducing impact of malicious activity on operations of a wide area network
CN104506548B (en) * 2014-12-31 2018-05-04 北京天融信科技有限公司 A kind of data packet redirection device, secure virtual machine guard method and system
CN106330715A (en) * 2015-06-30 2017-01-11 杭州华三通信技术有限公司 Message processing method and device
KR101701310B1 (en) * 2015-09-30 2017-02-02 고려대학교 산학협력단 DEVICE AND METHOD FOR DETECTING DDoS ATTACK
CN107547503B (en) * 2017-06-12 2020-12-25 新华三信息安全技术有限公司 Session table item processing method and device, firewall equipment and storage medium
CN108134748B (en) * 2017-12-11 2022-01-25 杭州迪普科技股份有限公司 Packet loss method and device based on fast forwarding table entry
CN108429731B (en) * 2018-01-22 2021-10-12 新华三技术有限公司 Anti-attack method and device and electronic equipment
CN108566344B (en) * 2018-03-19 2022-01-25 新华三技术有限公司 Message processing method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080295175A1 (en) * 2007-05-25 2008-11-27 Nirwan Ansari PROACTIVE TEST-BASED DIFFERENTIATION METHOD AND SYSTEM TO MITIGATE LOW RATE DoS ATTACKS

Also Published As

Publication number Publication date
WO2020063853A1 (en) 2020-04-02
EP3840323A1 (en) 2021-06-23
JP7171904B2 (en) 2022-11-15
US20220038426A1 (en) 2022-02-03
CN110392034B (en) 2020-10-13
JP2022500957A (en) 2022-01-04
CN110392034A (en) 2019-10-29
EP3840323B1 (en) 2022-09-14

Similar Documents

Publication Publication Date Title
EP3803740A4 (en) Blockchain overwatch
EP3801265A4 (en) Uroflowmeter
EP3567537A4 (en) Order processing system
EP3821373A4 (en) Video processing
EP3840323A4 (en) Message processing
EP3657740A4 (en) Message forwarding
EP3657744A4 (en) Message processing
EP3955541A4 (en) Message processing method
EP3746283A4 (en) Processing an object representation
EP3784463A4 (en) Fluorosulfones
EP3779713A4 (en) Processing device
EP3624397A4 (en) Node processing
EP3881566A4 (en) Audio processing
EP3721129A4 (en) Cryosphere
EP3675026A4 (en) Intelligent message processing system
EP4023386A4 (en) Processing system
EP3759939A4 (en) Audio processing
GB2584151B (en) Message processing
EP3854520A4 (en) Processing system
EP3950207A4 (en) Processing system
EP3950208A4 (en) Processing system
EP3738602A4 (en) Cytocide
EP3632534A4 (en) Processing unit
EP3550773A4 (en) Message processing
EP4019339A4 (en) Central processing unit

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210315

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

A4 Supplementary search report drawn up and despatched

Effective date: 20210924

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101AFI20210921BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602019019681

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0009400000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101AFI20220421BHEP

INTG Intention to grant announced

Effective date: 20220518

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602019019681

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1519365

Country of ref document: AT

Kind code of ref document: T

Effective date: 20221015

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20220914

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221214

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1519365

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220914

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221215

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230116

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20220930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230114

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602019019681

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220927

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230530

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220930

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220927

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220930

26N No opposition filed

Effective date: 20230615

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220930

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230803

Year of fee payment: 5

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230808

Year of fee payment: 5

Ref country code: DE

Payment date: 20230802

Year of fee payment: 5

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220914